Ethical Hacking - Capture the Flag Walkthroughs - v2

Ethical Hacking - Capture the Flag Walkthroughs v2 picks up where v1 left off using all-new capture-the-flag exercises, step-by-step video tutorials, and more. This course will guide you on how to use pentesting tools in the real world. You know that all hackers use no specific step-by-step methodology, a typical hacking process comprises of few steps and in this course, you will apply these steps which are footprinting, scanning, enumeration, system hacking, escalation of privilege, covering tracks, and planting backdoors with the help of real-world examples.

You will get up to speed with Python, PHP scripting, and more. As you progress, you will be guided through each of the Capture-The-Flag (CTF) walkthroughs, learning everything, from how to footprint a target to how to enumerate the target for possible vulnerabilities. You will also be able to analyze the vulnerabilities and exploit the target to gain root access. Each section demonstrates advanced techniques and different attack vectors used by professional pentesters and hackers.

By the end of this course, you will have gained a solid understanding of ethical hacking and how to use the essential pentesting tools in the real world.

All the resource files are available at the GitHub repository at: https://github.com/PacktPublishing/Ethical-Hacking---Capture-the-Flag-W…-

Type
video
Category
publication date
2020-08-28
what you will learn

Understand how to use manual hacks as opposed to automated tools
Learn advanced skills and practice pentesting with real-world problems
Explore and learn to pentest any network
Using manual hacks as opposed to automated tools
Delve into the virtual install of Kali Linux using VirtualBox
Learn the concepts of Toppo, Lampiao, DC-1 and SickOS 1.1

duration
103
key features
Get to grips with recon, enumeration, gaining access, and post-exploitation * Each CTF reinforces the steps of the hacking methodology used by pentesters and hackers * Gain insights into effectively preparing for the OSCP exam grasp the skills you need to pentest any network
approach
This is a hands-on course to strengthen your ethical hacking skills. It follows a step-by-step approach and features detailed explanations and examples to help you learn effectively.

Students advance through each of the Capture the Flag Walkthrough (CTF) walkthroughs and follow the steps taken by a pentester or ethical hacker used to enumerate a target and gain root access.
audience
This course is for anyone who wants to explore the right hacking methodology, advanced pentesting, and how to use pentesting tools. This is not a course for beginners. Anyone who wants to learn advanced pentesting/hacking techniques will be highly benefitted.

The students comfortable using the Linux Command Line Interface (CLI) and learning bits of programming code such as Python and PHP will gain a lot.

You should have a basic knowledge of creating virtual machines, hardware and software capable of handling virtualization.
short description
This course is designed to introduce students to skills similar to what pentesters and hackers use in real-life situations. In addition, this course will provide a greater understanding of how vulnerabilities are discovered and exploited.

This course will guide you on how to use pentesting tools in the real world.
subtitle
Capture the Flag Walkthrough exercises to help strengthen your penetration and hacking skills
keywords
Ethical hacking, penetration testing, Linux, OSCP, kali Linux, Toppo, Lampiao, DC-1, SickOS 1.1
Product ISBN
9781800564848